[Please upgrade Ettercap on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enig38BE3560C584A1049436BC60"
From: Thierry Carrez <[EMAIL PROTECTED]>
To: gentoo-announce@lists.gentoo.org
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        [EMAIL PROTECTED]
Subject: [ GLSA 200506-07 ] Ettercap: Format string vulnerability
Date: Sat, 11 Jun 2005 14:06:08 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig38BE3560C584A1049436BC60
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Ettercap: Format string vulnerability
      Date: June 11, 2005
      Bugs: #94474
        ID: 200506-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A format string vulnerability in Ettercap could allow a remote attacker
to execute arbitrary code.

Background
==========

Ettercap is a suite of tools for content filtering, sniffing and man in
the middle attacks on a LAN.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/ettercap       < 0.7.3                      >= 0.7.3

Description
===========

The curses_msg function of Ettercap's Ncurses-based user interface
insecurely implements formatted printing.

Impact
======

A remote attacker could craft a malicious network flow that would
result in executing arbitrary code with the rights of the user running
the Ettercap tool, which is often root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ettercap users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/ettercap-0.7.3"

References
==========

  [ 1 ] CAN-2005-1796
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1796

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200506-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig38BE3560C584A1049436BC60
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCqtO0vcL1obalX08RAtosAJ9Zv4uF78cJjzpVDX5p1s5f+Aq0QgCgqsR2
Su5D3lIM5hhsRkxiOyrFz98=
=3qoA
-----END PGP SIGNATURE-----

--------------enig38BE3560C584A1049436BC60--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to